The widely expected, intense Russian cyber campaign has yet to appear. "Protestware" as a dangerous turn in hacktivism. Information operations and the persistence of independent channels of news. Social media as an opsec problem.Lapsus$ may have hit Microsoft. A second Brazilian gang tries its hand at extortion. A snakey backdoor afflicts French organizations. AD Bryan Vorndran of the FBI Cyber Division on what the agency brings to the table in the cyberspace. Rick Howard considers infrastructure as code. Emsisoft offers a free decryptor for Diavol ransomware.\n\nFor links to all of today's stories check out our CyberWire daily news briefing:\nhttps://thecyberwire.com/newsletters/daily-briefing/11/54\n\nSelected reading.\nVolodymyr Zelensky tells Russia to seek \u2018meaningful\u2019 peace talks or face catastrophic losses (The Telegraph)\nCyber threats and the Ukraine conflict (Avast)\nCyber \u2018cold war\u2019 rages online but Russia holds back on massive digital attacks (Times of Israel)\xa0\nMar 13- Mar 19 Ukraine \u2013 Russia the silent cyber conflict (Security Affairs)\xa0\nFormer CIA officer shows what a Russian cyberattack on the US would look like (Fox News)\xa0\nEU and US agencies warn that Russia could attack satellite communications networks (Security Affairs)\xa0\nBanks on alert for Russian reprisal cyberattacks on Swift (Ars Technica)\xa0\nActivists are targeting Russians with open-source \u201cprotestware\u201d (MIT Technology Review)\xa0\nCyber warfare gets real for satellite operators (SpaceNews)\nMore Conti ransomware source code leaked on Twitter out of revenge (BleepingComputer)\xa0\nOpen Source Maintainer Sabotages Code to Wipe Russian, Belarusian Computers (Vice)\xa0\nAnonymous has unleashed a successful cyberwar to undermine Putin's Ukraine invasion (Fortune)\xa0\nSome Russians are breaking through Putin\u2019s digital iron curtain \u2014 leading to fights with friends and family (Washington Post)\xa0\nOn Russia's VK, anti-war messages defy Vladimir Putin's Ukraine censors (Newsweek)\nWhy Russia\u2019s anti-war movement matters (Atlantic Council)\xa0\nTelegram Thrives Amid Russia\u2019s Media Crackdown (Wall Street Journal)\xa0\nBritish soldiers are ordered off WhatsApp amid fears that sensitive military details could be accessed by Russian hackers (Daily Mail)\nMicrosoft Investigating Claim of Breach by Extortion Gang (Vice)\xa0\nHacking group that went after NVIDIA may have also attacked Microsoft (Windows Central)\xa0\nMicrosoft Allegedly Breached by LAPSUS Group (Cyber Kendra)\xa0\nLapsus$ gang sends a worrying message to would-be criminals (Register)\xa0\nTransUnion cyber attack \u2013 hackers demand R225 million ransom (Business Tech).\nTransUnion Confirms Data Breach at South Africa Business (SecurityWeek)\xa0\nUPDATE | TransUnion believes breach of 54 million SA records unrelated to current hack (Fin24)\xa0\nBanks move to protect consumers in wake of TransUnion cyberattack (TechCentral)\xa0\nSerpent, No Swiping! New Backdoor Targets French Entities with Unique Attack Chain (Proofpoint)\xa0\nEmsisoft releases free decryptor for the victims of the Diavol ransomware (Security Affairs)\nLearn more about your ad choices. Visit megaphone.fm/adchoices